SDSysRepair.exe

  • File Path: C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSysRepair.exe
  • Description: System Repair

Hashes

Type Hash
MD5 2EC096C12C9FB5B922CB4307EF76DE13
SHA1 157407CE0F3A419C649904A1C559281C7A31E1D5
SHA256 95A0D8F4EA5C8F24751C2756404D462911018460A6B03352D6860D67C8E5DC53
SHA384 30FF082E80AB1913A6817DD2754818FC977CFD7EB091F1C58B5A33A677FDA06EF242D6B46EEA16881D1DCB41AFDE734C
SHA512 A46AD9FA3E9A53D572922617637939319A150A0811AD792D1A730C7894EB60ADAEC60C95D7F13475D3236A15C576AF8CA21B3B61D1DD24B7A39E2C1AD3AC1525
SSDEEP 49152:j6d8queKj9wG368vQarSIzhGGqBThPqcuAL5/itcoc21jNe:jHhF568vQa+IdGG4qjAL5/iqt21s
IMP DA6BFD4597E6FA17C8CA762DCD217A33
PESHA1 27733E33FC7CA466CEAC6CBE2757143CCA67B430
PE256 472A0581F6E4A4C3A6158533C7BCFEE833AF50BC4A021EC6931C38FC2EA43985

Runtime Data

Window Title:

System Repair (Spybot - Search & Destroy 2.7, administrator privileges)

Open Handles:

Path Type
(R-D) C:\Windows\Fonts\StaticCache.dat File
(R-D) C:\Windows\System32\en-US\crypt32.dll.mui File
(R-D) C:\Windows\System32\en-US\KernelBase.dll.mui File
(R-D) C:\Windows\SysWOW64\en-US\user32.dll.mui File
(R-D) C:\Windows\WinSxS\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_en-us_130e63d987a738df\comctl32.dll.mui File
(RW-) C:\Windows File
(RW-) C:\Windows\WinSxS\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_en-us_130e63d987a738df File
(RW-) C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.488_none_11b1e5df2ffd8627 File
(RW-) C:\xCyclopedia File
(RWD) C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\My File
\BaseNamedObjects__ComCatalogCache__ Section
\BaseNamedObjects\C:*ProgramData*Microsoft*Windows*Caches*{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000003.db Section
\BaseNamedObjects\C:*ProgramData*Microsoft*Windows*Caches*{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db Section
\BaseNamedObjects\C:*ProgramData*Microsoft*Windows*Caches*cversions.2 Section
\BaseNamedObjects\NLS_CodePage_1252_3_2_0_0 Section
\BaseNamedObjects\NLS_CodePage_437_3_2_0_0 Section
\BaseNamedObjects\windows_shell_global_counters Section
\Sessions\1\BaseNamedObjects\ShmNPA_UnitVersioning_3704 Section
\Sessions\1\BaseNamedObjects\windows_shell_global_counters Section
\Sessions\1\BaseNamedObjects\windows_webcache_counters_{9B6AB5B3-91BC-4097-835C-EA2DEC95E9CC}_S-1-5-21-2047949552-857980807-821054962-504 Section
\Sessions\1\Windows\Theme2547664911 Section
\Windows\Theme3854699184 Section

Loaded Modules:

Path
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSysRepair.exe
C:\Windows\SYSTEM32\ntdll.dll
C:\Windows\System32\wow64.dll
C:\Windows\System32\wow64cpu.dll
C:\Windows\System32\wow64win.dll

Signature

  • Status: Signature verified.
  • Serial: 0B3FD32E39B247B09C8040571D6AD2F3
  • Thumbprint: 9A32249E9A6B9CF5C36B0749C81613524D37C594
  • Issuer: CN=DigiCert EV Code Signing CA (SHA2), OU=www.digicert.com, O=DigiCert Inc, C=US
  • Subject: CN=Safer-Networking Ltd., O=Safer-Networking Ltd., L=Greystones, S=County Wicklow, C=IE, STREET=Unit 5 Watson & Johnson Centre, SERIALNUMBER=377893, OID.1.3.6.1.4.1.311.60.2.1.3=IE, OID.2.5.4.15=Private Organization

File Metadata

  • Original Filename: SDSysRepair.exe
  • Product Name: Spybot - Search & Destroy
  • Company Name: Safer-Networking Ltd.
  • File Version: 2.7.64.102
  • Product Version: 2.7.64.0
  • Language: Language Neutral
  • Legal Copyright: 2008-2018 Safer-Networking Ltd. All rights reserved.
  • Machine Type: 32-bit

File Scan

  • VirusTotal Detections: 0/70
  • VirusTotal Link: https://www.virustotal.com/gui/file/95a0d8f4ea5c8f24751c2756404d462911018460a6b03352d6860d67c8e5dc53/detection/

File Similarity (ssdeep match)

File Score
C:\Program Files (x86)\Spybot - Search & Destroy 2\explorer.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDBootCD.exe 46
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe 33
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFiles.exe 35
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDHelp.exe 33
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe 33
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDLogReport.exe 36
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPEStart.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPhoneScan.exe 41
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDPrepPos.exe 38
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDQuarantine.exe 38
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDRootAlyzer.exe 41
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSBIEdit.exe 33
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScript.exe 38
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDSettings.exe 32
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDShred.exe 49
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTools.exe 35
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe 40
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe 35
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWelcome.exe 35

MIT License. Copyright (c) 2020-2021 Strontic.